Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:24

General

  • Target

    2024-01-25_23c9a9b3341332f20424508270cfeb91_cryptolocker.exe

  • Size

    100KB

  • MD5

    23c9a9b3341332f20424508270cfeb91

  • SHA1

    342ecdf4b09abf2ab701a4ec46c1789fdcf6c302

  • SHA256

    911fbfd9379eab63dacabff197e62febdc37f6f0878d42dd8070e9b64fe3c20f

  • SHA512

    26c8595131406152f88893908b5e5a244787ef456345fa08799e536c3b8716177cdf7e9f4f3bef13f262a7d0b3a05a276614381180e358ad6cad8b6bbf370437

  • SSDEEP

    768:XS5nQJ24LR1bytOOtEvwDpjNbZ7uyA36S7MpxRiWjzUNojlEQ:i5nkFGMOtEvwDpjNbwQEIikgNyEQ

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 2 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_23c9a9b3341332f20424508270cfeb91_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_23c9a9b3341332f20424508270cfeb91_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2236

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab6460.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar64D0.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    100KB

    MD5

    235b7573d6b87e63a5c13fc02c92c9e2

    SHA1

    a5eb7e601dc1b0acb0bca9a6eeb1146926e5fd2a

    SHA256

    b90b2c146129de55dcfcd6035f13aa0fbd1e30483409c5b7dc2473e91bba72d6

    SHA512

    8e0b897bd256cdc94a3e5c9d48d6e05c8d4efcbee8a601ae06b93091f6e3791ea6aae819b4d7aa9b441542d0cc34263fb3abcbfe43a423342b099f61057a5371

  • memory/2236-16-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2236-18-0x0000000000260000-0x0000000000266000-memory.dmp
    Filesize

    24KB

  • memory/2236-23-0x0000000000230000-0x0000000000236000-memory.dmp
    Filesize

    24KB

  • memory/2236-91-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2536-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2536-1-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2536-3-0x0000000000470000-0x0000000000476000-memory.dmp
    Filesize

    24KB

  • memory/2536-2-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2536-15-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB